Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.72480
Categoría:CentOS Local Security Checks
Título:CentOS Security Advisory CESA-2012:1323 (kernel)
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates to kernel announced in
advisory CESA-2012:1323.

For details on the issues addressed in this update,
please visit the referenced security advisories.

Solution:
Update the appropriate packages on your system.

http://www.securityspace.com/smysecure/catid.html?in=CESA-2012:1323
http://www.securityspace.com/smysecure/catid.html?in=RHSA-2012:1323
https://rhn.redhat.com/errata/RHSA-2012-1323.html

Risk factor : High

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-2319
50811
http://secunia.com/advisories/50811
RHSA-2012:1323
http://rhn.redhat.com/errata/RHSA-2012-1323.html
RHSA-2012:1347
http://rhn.redhat.com/errata/RHSA-2012-1347.html
SUSE-SU-2015:0812
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[oss-security] 20120507 Re: CVE request: Linux kernel: Buffer overflow in HFS plus filesystem
http://www.openwall.com/lists/oss-security/2012/05/07/11
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f24f892871acc47b40dd594c63606a17c714f77
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5
https://bugzilla.redhat.com/show_bug.cgi?id=819471
https://github.com/torvalds/linux/commit/6f24f892871acc47b40dd594c63606a17c714f77
Common Vulnerability Exposure (CVE) ID: CVE-2012-3412
50633
http://secunia.com/advisories/50633
50732
http://secunia.com/advisories/50732
51193
http://secunia.com/advisories/51193
RHSA-2012:1324
http://rhn.redhat.com/errata/RHSA-2012-1324.html
RHSA-2012:1375
http://rhn.redhat.com/errata/RHSA-2012-1375.html
RHSA-2012:1401
http://rhn.redhat.com/errata/RHSA-2012-1401.html
RHSA-2012:1430
http://rhn.redhat.com/errata/RHSA-2012-1430.html
SUSE-SU-2012:1679
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
USN-1567-1
http://www.ubuntu.com/usn/USN-1567-1
USN-1568-1
http://www.ubuntu.com/usn/USN-1568-1
USN-1572-1
http://www.ubuntu.com/usn/USN-1572-1
USN-1575-1
http://www.ubuntu.com/usn/USN-1575-1
USN-1577-1
http://www.ubuntu.com/usn/USN-1577-1
USN-1578-1
http://www.ubuntu.com/usn/USN-1578-1
USN-1579-1
http://www.ubuntu.com/usn/USN-1579-1
USN-1580-1
http://www.ubuntu.com/usn/USN-1580-1
[oss-security] 20120803 Remote DoS in Linux sfc driver through TCP MSS option (CVE-2012-3412)
http://www.openwall.com/lists/oss-security/2012/08/03/4
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30
https://bugzilla.redhat.com/show_bug.cgi?id=844714
https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c
openSUSE-SU-2012:1330
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-3430
[oss-security] 20120726 Re: CVE Request -- kernel: recv{from,msg}() on an rds socket can leak kernel memory
http://www.openwall.com/lists/oss-security/2012/07/26/5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=06b6a1cf6e776426766298d055bb3991957d90a7
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.0.44
https://bugzilla.redhat.com/show_bug.cgi?id=820039
https://github.com/torvalds/linux/commit/06b6a1cf6e776426766298d055bb3991957d90a7
Common Vulnerability Exposure (CVE) ID: CVE-2012-3510
1027602
http://www.securitytracker.com/id?1027602
55144
http://www.securityfocus.com/bid/55144
[oss-security] 20120820 Re: CVE Request -- kernel: taskstats: use-after-free in xacct_add_tsk()
http://www.openwall.com/lists/oss-security/2012/08/20/12
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.19
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f0ec1aaf54caddd21c259aea8b2ecfbde4ee4fb9
https://bugzilla.redhat.com/show_bug.cgi?id=849722
https://github.com/torvalds/linux/commit/f0ec1aaf54caddd21c259aea8b2ecfbde4ee4fb9
Common Vulnerability Exposure (CVE) ID: CVE-2009-4020
38276
http://secunia.com/advisories/38276
39742
http://secunia.com/advisories/39742
DSA-2005
http://www.debian.org/security/2010/dsa-2005
RHSA-2010:0046
https://rhn.redhat.com/errata/RHSA-2010-0046.html
RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
SUSE-SA:2010:005
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
SUSE-SA:2010:019
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
SUSE-SA:2010:023
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
[linux-mm-commits] 20091203 + hfs-fix-a-potential-buffer-overflow.patch added to -mm tree
http://marc.info/?l=linux-mm-commits&m=125987755823047&w=2
[oss-security] 20091204 CVE-2009-4020 kernel: hfs buffer overflow
http://www.openwall.com/lists/oss-security/2009/12/04/1
http://support.avaya.com/css/P8/documents/100073666
http://userweb.kernel.org/~akpm/mmotm/broken-out/hfs-fix-a-potential-buffer-overflow.patch
https://bugzilla.redhat.com/show_bug.cgi?id=540736
oval:org.mitre.oval:def:10091
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10091
oval:org.mitre.oval:def:6750
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6750
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.